Premise

In this video walk-through, we demonstrated the exploitation of a vulnerable Tomcat Web-server to gain initial access to the remote host. We escalated our privileges by exploiting an unquoted service path in Windows.

Machine Name: Deployable

Difficulty: Beginner

Skills Learned

  • Tomcat Exploitation
  • Exploiting unquoted service path in Windows
  • Windows Privilege Escalation

Get OSCP Certificate Notes

Video Walk-through

About the Author

Mastermind Study Notes is a group of talented authors and writers who are experienced and well-versed across different fields. The group is led by, Motasem Hamdan, who is a Cybersecurity content creator and YouTuber.

View Articles